-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2565
         Cisco TelePresence Video Communication Server Expressway
                      File Modification Vulnerability
                              9 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence Video Communication Server Expressway
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6318  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151007-vcs

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco TelePresence Video Communication Server Expressway File Modification 
Vulnerability

Medium

Advisory ID: cisco-sa-20151007-vcs

Published: 2015 October 7 20:51 GMT

Version 1.0: Final

CVSS Score: Base - 4.4

Workarounds: No workarounds available

Cisco Bug IDs: CSCuv11969 CVE-2015-6318 CWE-20

Summary

    A vulnerability in the symbolic link operation of the Cisco TelePresence 
    Video Communication Server (VCS) Expressway could allow an authenticated, 
    local attacker to perform a symbolic link attack on the affected system.

    The vulnerability is due to insufficient protection of files. An attacker
    could exploit this vulnerability by creating a malicious symbolic link to a 
    location not otherwise accessible to the attacker. An exploit could allow the
    attacker to insert unauthorized content in the linked-to file.

    Cisco has released software updates that address these vulnerabilities. 
    Workarounds that mitigate these vulnerabilities are not available.

    This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151007-vcs

Affected Products

    Vulnerable Products Cisco TelePresence Video Communication Server version
    X8.5.2 is vulnerable. Products Confirmed Not Vulnerable No other Cisco 
    products are currently known to be affected by these vulnerabilities.

Workarounds

    Workarounds are not available.

Fixed Software

    When considering software upgrades, customers are advised to consult the 
    Cisco Security Advisories and Responses archive at 
    http://www.cisco.com/go/psirt and review subsequent advisories to determine 
    exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded 
    contain sufficient memory and confirm that current hardware and software 
    configurations will continue to be supported properly by the new release. If 
    the information is not clear, customers are advised to contact the Cisco 
    Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is 
    described in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151007-vcs

Revision History

    	Version 	Description 		Section 	Status 	Date 
	1.0 		Initial public release. NA 		Final 	2015-October-07

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits 
the distribution URL is an uncontrolled copy, and may lack important 
information or contain factual errors. The information in this document is 
intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVhccaX6ZAP0PgtI9AQKXZg//UE+xpkE8c9YG8Z7VwA3wmEoySX1N9ms7
2nEH1Uj0BdJt8tfW712HukYm7lu9zqyAwmlM04Z45wxK3ajBZcO8MA8JBJkrU/Aj
zofezXZBTEVUmTWvXg5AgFngJ7lGhj2YVcDA9fyyG9rnrbiFuNfHREieQTNT10lX
NJopK88uL1RRMVI1T/+zeVS1qTadmKiBzJwUu6cGCj61OI6dX7KlJrcKkDp8Hai8
tcMEKYYaqDl6AoQ7oiFg6xYkwsb5MmfvK6CnOmZXlVSnbMuM5HcbTLrYJAM5ofYD
3ppuh5LiQnc0DceK+RDDSDom3fUapjN2ObPU2H2smQzc0FGdrpX5Hr9EV3TqFRh3
4LBwlevYxW4SySHjyxv+7UxN76AMFda3kxuwEFVdzGSf9mQudAdTVAMxy+3l4d8z
4eo3pIBPFYfN3VeUfmZF8TgL8wbdQsTsoEkzEDMWuuj+uTRgxe1H9tqc1turzGt/
WQa8/RRcgVDl7UlGlUIMatmOPAufvFM6RLblNQw/cZdCsTZFG5cCHU4emKsTG5Uy
f330mOE066sQQaNGlUhIuMTDkNHsYu3/+9wR5Mkh55qWtZVGAQxW2lDRl4Ic9wlO
srTR0YEennxscwXYJ4kuK9du6fKIm5e6/Yd6XYme0Jf4xlU6pFq46o2OtkoByeKH
sakuqTSeXfQ=
=6s9X
-----END PGP SIGNATURE-----